chaotic substitution for highly autocorrelated data in encryption algorithm

13
Chaotic substitution for highly autocorrelated data in encryption algorithm Amir Anees a,, Adil Masood Siddiqui b , Fawad Ahmed a a Department of Electrical Engineering, HITEC University, Taxila, Pakistan b Department of Electrical Engineering, Military College of Signals, National University of Science and Technology, Rawalpindi, Pakistan article info Article history: Received 3 January 2013 Received in revised form 5 February 2014 Accepted 10 February 2014 Available online 20 February 2014 Keywords: Substitution box (S-box) Chaos Encryption abstract This paper addresses the major drawback of substitution-box in highly auto-correlated data and proposes a novel chaotic substitution technique for encryption algorithm to sort the problem. Simulation results reveal that the overall strength of the proposed technique for encryption is much stronger than most of the existing encryption techniques. Further- more, few statistical security analyses have also been done to show the strength of antic- ipated algorithm. Ó 2014 Elsevier B.V. All rights reserved. 1. Introduction Substitution boxes (S-boxes) are the vector Boolean functions used commonly in cryptographic applications. A function of the form S : GF ð2Þ n ! GF ð2Þ m is called an n m S-box which takes n bits as the input and gives m bits as the output. If each output bit is called the n-variable Boolean function f i ; then SðxÞ¼ðf 1 ðxÞ; ... ; f m ðxÞÞ; where xGFð2Þ n [1]. S-box is the only non- linear part of the block cipher and is a source to create confusion. There are many S-box construction methods available in the literature [2–5]. In cryptographic applications, the performance of different S-boxes can vary from one another and de- pends upon nature of data and their application. A major performing criterion of the S-box in encryption techniques is its non-linearity. A foremost research development in the past few years for the construction of S-boxes has been done mainly to increase the non-linearity of these S-boxes [6–8]. However, in case of highly auto-correlated message data, the S-box exhibits poor substitution results despite its high non-linearity. Chaotic dynamics are the behavior exhibit by some nonlinear dynamical system and can be used as a source of diffusion in substitution techniques. It has been observed by many researchers that there exists the close relationship between chaos and cryptography; many properties of chaotic systems have their corresponding in traditional cryptosystems. Chaotic sys- tems have several compelling features favorable to secure communications, such as sensitivity to initial condition, ergodic- ity, control parameters and random like behavior, which can be correlated with some conventional cryptographic properties of good ciphers, such as confusion and diffusion proposed by Shanon. In the proposed substitution algorithm, chaos is being used with the S-box to strengthen the projected algorithm via applying the Shannon idea of sequential application by com- bining the confusion and diffusion properties. Most of the number theory or algebraic concepts based traditional ciphers such as Advanced Encryption Standard (AES), Data Encryption Standard (DES) and so on not appear to be ideal for multimedia applications due to certain and justified http://dx.doi.org/10.1016/j.cnsns.2014.02.011 1007-5704/Ó 2014 Elsevier B.V. All rights reserved. Corresponding author. Tel.: +92 3435859172. E-mail addresses: [email protected] (A. Anees), [email protected] (A.M. Siddiqui), [email protected] (F. Ahmed). Commun Nonlinear Sci Numer Simulat 19 (2014) 3106–3118 Contents lists available at ScienceDirect Commun Nonlinear Sci Numer Simulat journal homepage: www.elsevier.com/locate/cnsns

Upload: fawad

Post on 23-Dec-2016

219 views

Category:

Documents


1 download

TRANSCRIPT

Page 1: Chaotic substitution for highly autocorrelated data in encryption algorithm

Commun Nonlinear Sci Numer Simulat 19 (2014) 3106–3118

Contents lists available at ScienceDirect

Commun Nonlinear Sci Numer Simulat

journal homepage: www.elsevier .com/locate /cnsns

Chaotic substitution for highly autocorrelated datain encryption algorithm

http://dx.doi.org/10.1016/j.cnsns.2014.02.0111007-5704/� 2014 Elsevier B.V. All rights reserved.

⇑ Corresponding author. Tel.: +92 3435859172.E-mail addresses: [email protected] (A. Anees), [email protected] (A.M. Siddiqui), [email protected] (F. Ahmed).

Amir Anees a,⇑, Adil Masood Siddiqui b, Fawad Ahmed a

a Department of Electrical Engineering, HITEC University, Taxila, Pakistanb Department of Electrical Engineering, Military College of Signals, National University of Science and Technology, Rawalpindi, Pakistan

a r t i c l e i n f o

Article history:Received 3 January 2013Received in revised form 5 February 2014Accepted 10 February 2014Available online 20 February 2014

Keywords:Substitution box (S-box)ChaosEncryption

a b s t r a c t

This paper addresses the major drawback of substitution-box in highly auto-correlateddata and proposes a novel chaotic substitution technique for encryption algorithm to sortthe problem. Simulation results reveal that the overall strength of the proposed techniquefor encryption is much stronger than most of the existing encryption techniques. Further-more, few statistical security analyses have also been done to show the strength of antic-ipated algorithm.

� 2014 Elsevier B.V. All rights reserved.

1. Introduction

Substitution boxes (S-boxes) are the vector Boolean functions used commonly in cryptographic applications. A function ofthe form S : GFð2Þn ! GFð2Þm is called an n �m S-box which takes n bits as the input and gives m bits as the output. If eachoutput bit is called the n-variable Boolean function fi; then SðxÞ ¼ ðf1ðxÞ; . . . ; fmðxÞÞ; where xGFð2Þn [1]. S-box is the only non-linear part of the block cipher and is a source to create confusion. There are many S-box construction methods available inthe literature [2–5]. In cryptographic applications, the performance of different S-boxes can vary from one another and de-pends upon nature of data and their application. A major performing criterion of the S-box in encryption techniques is itsnon-linearity. A foremost research development in the past few years for the construction of S-boxes has been done mainlyto increase the non-linearity of these S-boxes [6–8]. However, in case of highly auto-correlated message data, the S-boxexhibits poor substitution results despite its high non-linearity.

Chaotic dynamics are the behavior exhibit by some nonlinear dynamical system and can be used as a source of diffusionin substitution techniques. It has been observed by many researchers that there exists the close relationship between chaosand cryptography; many properties of chaotic systems have their corresponding in traditional cryptosystems. Chaotic sys-tems have several compelling features favorable to secure communications, such as sensitivity to initial condition, ergodic-ity, control parameters and random like behavior, which can be correlated with some conventional cryptographic propertiesof good ciphers, such as confusion and diffusion proposed by Shanon. In the proposed substitution algorithm, chaos is beingused with the S-box to strengthen the projected algorithm via applying the Shannon idea of sequential application by com-bining the confusion and diffusion properties.

Most of the number theory or algebraic concepts based traditional ciphers such as Advanced Encryption Standard (AES),Data Encryption Standard (DES) and so on not appear to be ideal for multimedia applications due to certain and justified

Page 2: Chaotic substitution for highly autocorrelated data in encryption algorithm

A. Anees et al. / Commun Nonlinear Sci Numer Simulat 19 (2014) 3106–3118 3107

reasons described in [9]. In modern years, chaotic encryption technology has been developed rapidly and has commendedseveral advantages over the traditional encryption algorithms such as speed, high security, reasonable computational over-heads and computational power. Chaotic encryption makes use of chaotic system properties such as loss of information andsensitive to initial conditions that makes it less vulnerable to security attacks. According to the classification of chaotic sys-tems, the chaotic encryption schemes, which have been proposed, can be divided into analog chaotic cryptosystems utilizingcontinuous dynamical systems [10] and digital chaotic cryptosystems utilizing discrete dynamical systems [11]. In 1997, anew chaos-based secure communication scheme was proposed by Tao Yang, Chai Wu and Leon O. Chua [12] to encounter theattacks proposed recently. In 2003, Zhang Han et al. [13] proposed a new image chaotic encryption algorithm based on twodimensional chaotic map. The presented technique deals the problem of self-similarity and visional physiological character-istic of image existed in previous traditional encryption techniques. The performance analyses of cryptosystems based onchaotic dynamical systems were done by G. Alvarez et al. [14] to show the strength of chaotic encryption systems.V. Guglielmi et al. [15] also presented the security analyses of a chaotic cryptosystem implemented on DSP in 2004. Thehardware realization of chaotic cryptographic system with minimum complexity and fast throughput is presented byH. S. Kwok and Wallace K. S. Tang [16] in 2005. Although there has been exceptional growth in chaotic cryptography inlast two decades but at the same time this leads to the publication of those chaotic cryptographic papers which showscertain flaws.

2. Problem statement

The S-box mapping for digital data is shown in Fig. 1. It is a bijective mapping relation which holds one to one and ontorelations, in which a message symbol is replaced with only one unique symbol/element of S-box. Substitution-box can bethought of as a bijective function, f ðxÞ such that,

S : GFð2Þn ! GFð2Þm ð1Þ

if x1 ¼ x2 ð2Þ

then f ðx1Þ ¼ f ðx2Þ ð3Þ

Two different symbols of message neither can be replaced with single element of S-box, nor can the two elements ofS-box take place of single message symbol. If the same symbols of the message come, they are all replaced with singleS-box element. So the histogram peaks remain the same in both message and encrypted data; only their distribution willbe interchanged.

The traditional S-box substitution algorithm for digital 2-dimensional (gray scale) image is described in Fig. 2. Thesubstitution function is based upon one to one and onto relation (bijective), i.e. an image pixel is encrypted with onlyone element of S-box. If same pixels of an image exist, they are all encrypted with one unique element of S-box. So, if thereis a region/portion which has pixels with the same value (perfect correlation with itself) then whole portion will be replacedwith another portion having same value pixels. The eavesdropper can then deduce information about the message imagefrom the encrypted image.

This effect can be seen in the Figs. 3–6 for 256, 128, 64 and 2 (binary) gray scales images, respectively. In Fig. 3, there arefew patterns in substituted image which resemble with the message image due to the same problem discussed earlier. Figs. 4

a0

a1

a255

.

.

.

b0

b1

b255

.

.

.

Image Pixels S-Box

S-BoxEncryption/

Transformation

Fig. 1. S-box bijective (one to one and onto) substitution function.

Page 3: Chaotic substitution for highly autocorrelated data in encryption algorithm

For each pixel of input image

Start

Input: Image

Convert pixel decimal value into

binary of 8 bits

Split 8 bits into two four bits frame

Four MSBs Four LSBs

Convert into decimal

n

Convert into decimal

m

Corresponds to S-Box nth row

position

Corresponds to S-Box mth column

position

Replace the pixel value with the S -Box (n, m) value

Substituted Image

End

Fig. 2. Substitution algorithm for two dimensional (gray scale) digital image using substitution box.

3108 A. Anees et al. / Commun Nonlinear Sci Numer Simulat 19 (2014) 3106–3118

Page 4: Chaotic substitution for highly autocorrelated data in encryption algorithm

Fig. 3. (a) Plain image with 256 gray scales, (b) substituted image by the substitution through single AES S-box, (c) histogram of plain image, (d) histogramof substituted image.

A. Anees et al. / Commun Nonlinear Sci Numer Simulat 19 (2014) 3106–3118 3109

and 5 show more dominant effects of the problem and in Fig. 6, the influence of the problem can be visualized veryclearly – there are only two gray scales (binary) in message input which are replaced with two other gray scales, 67 and187, respectively. The substituted image pixels are however replaced, but visually we can see that there is just a transfor-mation of pixels. The third party can construe all the information about the message image from the encrypted image.Talking about the other data types, such as English alphabets, the eavesdropper can deduce the message data through thefrequency analysis of the alphabets.

3. Proposed algorithm

In the proposed algorithm, we have used chaos in addition to the substitution and instead of one S-box, we have usedmore than one S-box which are different from each other – different in a sense that the arrangement of the elements arealtered in each S-box. Block diagram of the Generalize Proposed algorithm is described in Fig. 7, which takes the input imageand performs the substitution based on the chaotic map from one of the S-boxes. The chaotic map will decide which imagepixel will be substituted with which S-box. As chaotic map generates random values, the image pixels will be substitutedrandomly with different S-boxes.

The chaotic map used in the proposed algorithm is a Logistic Map which is a one-dimensional chaotic system. Mathemat-ically, the logistic map is written as [17]:

xnþ1 ¼ r:xn:ð1� xnÞ ð4Þ

Page 5: Chaotic substitution for highly autocorrelated data in encryption algorithm

Fig. 4. (a) Plain image with 128 gray scales, (b) substituted image by the substitution through single AES S-box, (c) histogram of plain image, (d) histogramof substituted image.

3110 A. Anees et al. / Commun Nonlinear Sci Numer Simulat 19 (2014) 3106–3118

where

r 2 ð0;4Þ

x0 2 ð0;1Þ:

In [18], the parameter r is examined and shows that the interval r can be divided into three segments listed below:

� when r 2 ð0;3Þ; the calculation results for x come to the same value after several iterations without any chaoticbehavior.

� when r 2 ½3;3:6Þ; the phase space concludes several points only and system shows periodicity.� when r 2 ½3:6;4Þ; it becomes a chaotic system with periodicity disappeared.

The logistic map thus behaves like a chaotic system only in the range ½3:6;4Þ and concentrates on several values for½0;3:6Þ and cannot be used for encryption purpose.

The plots for logistic chaotic map in discrete domain and under modulo 3 are shown in Fig. 8(a) and (b), respectively.Fig. 9 shows the flowchart of image substitution using AES S-box [19], Gray S-box [20] and Hussain’s S-box [7]. The image

pixel is substituted with one of these three S-boxes and TD-ERCS chaotic map decides which image pixel is exactly substi-tuted with which S-box. The substitution is based on one-to-many relations, i.e. image pixels with the same values can besubstituted with three different S-boxes (see Fig. 10).

In this case, if we consider substitution-box as a function, then (see Fig. 11).

Page 6: Chaotic substitution for highly autocorrelated data in encryption algorithm

Fig. 5. (a) Plain image with 64 gray scales, (b) substituted image by the substitution through single AES S-box, (c) histogram of plain image, (d) histogram ofsubstituted image.

A. Anees et al. / Commun Nonlinear Sci Numer Simulat 19 (2014) 3106–3118 3111

if x1 ¼ x2 ð5Þ

then f ðx1Þ–f ðx2Þ ð6Þ

With this substitution technique, if there is an image portion with high autocorrelation, the substituted image portion canbe a portion with three different pixel values which has lower autocorrelation; so, the strength of proposed algorithm is in-creased by three times. If we increase the number of S-boxes in the encryption technique, the autocorrelation in encryptedimage further decreases and the strength of substitution algorithm further increases (see Fig. 12).

The proposed algorithm has been applied to the same four gray-scale images having 256, 128, 64 and 2 (binary) grayscales. The simulation results reveal that the strength of the proposed algorithm is much stronger than the individualS-box algorithm as can be seen in the respective Figs. 10–13. In the Fig. 13, the binary input image pixels are substitutedwith the elements of three S-boxes; to be precise, there are only six elements in total from which the input pixels can besubstituted, two from each S-box, so there are only six gray levels in the substituted image as shown in Fig. 13(c). The num-ber of gray scales can be increased by increasing the number of S-boxes and thus increasing the strength of proposedalgorithm.

4. Statistical security analysis

Some of the statistical security analyses have been done on the existing and proposed substituted techniques and resultsare displayed here. These analyses are Correlation, Entropy, Homogeneity, Contrast and Energy of images.

Page 7: Chaotic substitution for highly autocorrelated data in encryption algorithm

Fig. 6. (a) Plain image with 2 gray scales (binary), (b) substituted image by the substitution through single AES S-box, (c) histogram of plain image, (d)histogram of substituted image.

Input Image Chaotic Map

S-Box_1

S-Box_2

S-Box_N

.

.

.

Fig. 7. Generalized proposed chaotic substitution algorithm for encryption techniques.

3112 A. Anees et al. / Commun Nonlinear Sci Numer Simulat 19 (2014) 3106–3118

4.1. Correlation

The most fundamental method used in determining the similarity between two images is the correlation analysis. Thecorrelation of an image is given as:

Page 8: Chaotic substitution for highly autocorrelated data in encryption algorithm

(a) (b)

0 10 20 30 40 50 60 70 80 90 1000.1

0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

1

Iterations

Cha

otic

Map

Val

ue

0 10 20 30 40 50 60 70 80 90 100-0.5

0

0.5

1

1.5

2

2.5

Iterations

Cha

otic

Map

Val

ue

Fig. 8. (a) Logistic map value with finite precision for r ¼ 3:7 and x0 ¼ 0:1, (b) under modulo three logistic map values.

Start

Input: Image

Convert pixel

For each pixel ofinput image

decimal value into binary of 8 bits

Split 8 bits into two four bits frame

Four MSBs Four LSBs

Convert into decimal

n

Convert into decimal

m

Corresponds to S-Box nth row

position

Corresponds to S-Box mth column

position

Replace the pixel value with the respective S-Box (n, m) value

Substituted Image

End

LogisticMap

Finite PrecisionDigital Format

UnderModulo 3

AESS-Box

GrayS-Box

Hussain’sS-Box

Decision

2

31

Fig. 9. Proposed chaotic substitution algorithm for two dimensional (gray scale) digital image using AES, Gray and Hussain’s substitution boxes.

A. Anees et al. / Commun Nonlinear Sci Numer Simulat 19 (2014) 3106–3118 3113

Page 9: Chaotic substitution for highly autocorrelated data in encryption algorithm

Fig. 10. (a) Plain image with 256 gray scales, (b) substituted image by the substitution through AES, Gray and Hussain’s S-boxes, (c) histogram of plainimage, (d) histogram of substituted image.

3114 A. Anees et al. / Commun Nonlinear Sci Numer Simulat 19 (2014) 3106–3118

Corr ¼X

i;j

ði� liÞðj� ljÞpði; jÞrjrj

ð7Þ

where

i; j corresponds to image pixels positions

pði; jÞ represents the gray level co-occurance matrices

l is the variance

r is the standard deviation

The lower the value of correlation of image, the more is the randomness in that image. Table 1 shows the correlation val-ues of subsequent plain and substituted images. It can be seen that the correlation values increase as the gray scales decreaseshowing the more auto-correlation in the images. However, the results of proposed algorithm are better than the traditionalsingle substitution method.

4.2. Entropy

Entropy is a statistical measure of randomness that can be used to illustrate the texture of the image. Entropy is definedas:

Page 10: Chaotic substitution for highly autocorrelated data in encryption algorithm

Fig. 11. (a) Plain image with 128 gray scales, (b) substituted image by the substitution through AES, Gray and Hussain’s S-boxes, (c) histogram of plainimage, (d) histogram of substituted image.

A. Anees et al. / Commun Nonlinear Sci Numer Simulat 19 (2014) 3106–3118 3115

H ¼ �Xn

i¼1

pðxiÞlog2pðxiÞ ð8Þ

where pðxiÞ contains the histogram counts.Table 2 shows the results of entropy analyses of plain and substituted (existing and proposed) images for 256, 128, 64 and

2 gray-scale images. The entropy of plain and single S-box substituted images is same because the distribution of the pixelsremains the same. However, the entropy of the substituted images, resulted from proposed algorithm, has higher values ascompared to single S-box showing the better results.

4.3. Homogeneity

The homogeneity analysis processes the closeness of the distribution in the gray level co-occurrence matrix (GLCM), alsocalled gray tone spatial dependency matrix (GTSDM), to GLCM diagonal. The GLCM shows the measurements of combina-tions of pixel brightness values or gray levels in tabular form. The frequency of the patterns of gray levels can be inferredfrom the GLCM table. The homogeneity can be determined as:

Hom ¼X

i;j

pði; jÞ1þ ji� jj ð9Þ

Table 3 shows the results of homogeneity analyses for plain and substituted images, which again shows the better resultsfor the proposed algorithm.

Page 11: Chaotic substitution for highly autocorrelated data in encryption algorithm

Fig. 12. (a) Plain image with 64 gray scales, (b) substituted image by the substitution through AES, Gray and Hussain’s S-boxes, (c) histogram of plain Image,(d) histogram of substituted image.

3116 A. Anees et al. / Commun Nonlinear Sci Numer Simulat 19 (2014) 3106–3118

4.4. Contrast

The contrast analysis of the image enables the viewer to vividly identify the objects in texture of an image. The encryptedimage has higher contrast levels because of the high levels introduced by application of an S-box in the substitution processas shown in Table 4. The contrast values for chaotic algorithm give bigger and thus better values. The contrast of an image isgiven as:

C ¼X

i;j

ji� jj2pði; jÞ ð10Þ

Where pði; jÞ is the number of gray-level co-occurrence matrices.

4.5. Energy

The energy of the image gives the sum of squared elements in the gray level co-occurrence matrix given as:

E ¼X

i;j

pði; jÞ2 ð11Þ

Where pði; jÞ is the number of gray-level co-occurrence matrices.Table 5 shows the results of energy analyses of plain and substituted images. The results of chaotic substitution are better

than simple S-box for each gray scale.

Page 12: Chaotic substitution for highly autocorrelated data in encryption algorithm

Fig. 13. (a) Plain image with 2 gray scales (binary), (b) substituted image by the substitution through AES, Gray and Hussain’s S-boxes, (c) histogram ofplain image, (d) histogram of substituted image.

Table 1Correlation analyses of plain and substituted (Single AES and proposes algorithm).

Gray scales Plain image Substituted image single S-box Substituted image proposed

256 0.9531 0.0722 0.0201128 0.9155 0.1287 0.060664 0.8941 0.3713 0.08992 NAN 0.9172 0.0270

Table 2Entropy analyses of plain and substituted (Single AES and proposes algorithm).

Gray scales Plain image Substituted image single S-box Substituted image proposed

256 7.5889 7.5889 7.8523128 6.5908 6.5908 7.3865

64 5.5942 5.5942 6.72142 0.9835 0.9835 2.2976

A. Anees et al. / Commun Nonlinear Sci Numer Simulat 19 (2014) 3106–3118 3117

Page 13: Chaotic substitution for highly autocorrelated data in encryption algorithm

Table 3Homogeneity analyses of plain and substituted (Single AES and proposes algorithm).

Gray scales Plain image Substituted image single S-box Substituted image proposed

256 0.8931 0.4470 0.4208128 0.9533 0.4883 0.4325

64 0.9731 0.5902 0.45992 1 0.9679 0.5943

Table 4Contrast analyses of plain and substituted (Single AES and proposes algorithm).

Gray scales Plain image Substituted image single S-box Substituted image proposed

256 0.2505 8.0899 8.3301128 0.0956 7.7985 8.4678

64 0.0538 4.8483 7.98442 0 0.3802 4.4484

Table 5Energy analyses of plain and substituted (Single AES and proposes algorithm).

Gray scales Plain image Substituted image single S-box Substituted image proposed

256 0.1186 0.0181 0.0176128 0.2955 0.0216 0.0177

64 0.5209 0.0312 0.01902 1 0.4742 0.0888

3118 A. Anees et al. / Commun Nonlinear Sci Numer Simulat 19 (2014) 3106–3118

5. Conclusion

To overcome the drawback of substitution through S-box in highly auto-correlated data, this paper presents a new chaoticsubstitution algorithm. Experimental analyses demonstrate that the image substitution algorithm based on logistic mapshows advantages over the traditional substitution techniques. Although the algorithm presented in this paper intents atthe image substitution, it is not just limited to this area and can be widely applied in other information security fields.

References

[1] Senay Yildiz. Construction of Substitution Boxes depending on Linear Block Codes. A thesis submitted to the graduate school of applied mathematics ofthe Middle East Technical University 2004.

[2] Nyberg K. On the construction of highly nonlinear permutations. In: Advances in cryptology, eurocrypt 92, vol. 658. Springer Verlag: 1992. p. 92–8.[3] Webster AF, Tavares SE. On the design of S-boxes. In: Advances in cryptology, crypto 85, vol. 218. Springer Verlag: 1986. p. 523–34.[4] Kurosawa K, Satoh T, Ya-mamoto K. Highly nonlinear t-resilient functions. J Univ Comput Sci 1997;3(6):721–9.[5] Johansson T, Pasalic E. A construction of resilient functions with high nonlinearity. In: Proc. IEEE Int. Symp. Information Theory, Sorrento, Italy: 2000.[6] Hussain Iqtadar, Shah Tariq, Gondal Muhammad Asif, Khan Waqar Ahmad, Mahmood Hassan. A group theoretic approach to construct

cryptographically strong substitution boxes. Neural Comput Appl 2012;23(1):97–104.[7] Hussain Iqtadar, Shah Tariq, Gondal Muhammad Asif, Mahmood Hassan. A projective general linear group based algorithm for the construction of

substitution box for block ciphers. Neural Comput Appl 2012;22(6):1085–93.[8] Hussain Iqtadar, Shah Tariq, Gondal Muhammad Asif, Mahmood Hassan. Analysis of S-box in image encryption using root mean square error method. Z

Naturforsch 2012;67a:327–32.[9] Zhaopin Su, Guofu Zhang, Jianguo Jiang. Multimedia Security: A Survey of Chaos-Based Encryption Technology, Multimedia – A Multidisciplinary

Approach to Complex Issues, Dr. Ioannis Karydis (Ed.), ISBN: 978-953-51-0216-8, InTech, 2012, http://dx.doi.org/10.5772/36036.[10] Volos ChK, Kyprianidis IM, Stouboulos IN. Image encryption process based on chaotic synchronization phenomena. Signal Process 2013;93:1328–40.[11] Baptista MS. Cryptography with chaos. Phys Lett A 1998;240:50–4.[12] Yang Tao, Wu CW, Chua LO. Cryptography based on chaotic system. IEEE Trans Circuits Syst I Fundam Theory Appl 1997;44(5):469–72.[13] Zhang Xiu Feng, Wang Zhao Hui, Li Da Hai, Liu You Chou, Lin. A new image encryption algorithm based on chaos system. IEEE Int Conf Rob Intell Syst

Signal Process 2003;2:778–82.[14] Alvarez G, Montoya F, Romera M, Pastor G. Chaotic cryptosystems. In: Sanson LD, editor. IEEE Proc. 33rd annual International carnahan conference on

security technology, 1999: p. 332–8.[15] Guglielmi V, Poonith H, Fournier-Prunaret D, Taha AK. Security performances of a chaotic cryptosystem. IEEE Int Symp Ind Electr 2004;1:681–5.[16] Kwok HS, Tang Wallace KS. A fast image encryption system based on chaotic maps with finite precision representation. Chaos Solitons Fractals

2005;32(4):1518–29.[17] Berezowskia Marek, Grabskib Artur. Chaotic and non-chaotic mixed oscillations in a logistic system with delay and heat-integrated tubular chemical

reactor. Chaos Solitons Fractals 2002;14(1):97–103.[18] Zhang Yisheng, Liang Shuyun, Li Dequn. A new chaotic algorithm for image encryption. Chaos Solitons Fractals 2006;29:393–9.[19] Daemen J, Rijmen V. The Design of Rijndael-Aes: the Advanced Encryption Standard. Berlin: Springer; 2002.[20] Tran MT, Bui DK, Duong AD. Gray S-box for advanced encryption standard. Int Conf Comput Intell Secur 2008;1:253–6.